Categories: Malware

What is “Win32/Kryptik.HQEG”?

The Win32/Kryptik.HQEG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HQEG virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Korean
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Win32/Kryptik.HQEG?


File Info:

name: E3B585FCBB83C9DC16E4.mlwpath: /opt/CAPEv2/storage/binaries/f3aebc78f59edabcce510e50938bc3f6702d67f8d321aea34774b80db9f0629ccrc32: 0E004182md5: e3b585fcbb83c9dc16e42b110c910765sha1: 066ee05bdb5eb33fd73dea2342cdb8ee2d8b7ba9sha256: f3aebc78f59edabcce510e50938bc3f6702d67f8d321aea34774b80db9f0629csha512: 7fa2d57a7faff47ff9208a7e08b77dbf843eab3d18d8358bff1207b501d3a02b8c76ea9f27a507589433d95e8253802315e43efa7ffdaa276557a529b3e3e005ssdeep: 12288:nb7ZZu3kQ338+LU+2tnd32dSPTyWzbnjB:bFZux37otnMslzrjBtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16194CF00AA91D436F4F352F4597A823CBA2D7EA1AB6441CF22D566FE57346E0EC3131Bsha3_384: 55b6bdda45b9e8988ff8eb6a485ba9cdbac08039926f417ce58881fbde6315a78096e9bca6ae6dff42ad30ccfa030f62ep_bytes: 8bff558bece856b40000e8110000005dtimestamp: 2021-04-23 20:25:48

Version Info:

Translations: 0x0152 0x036f

Win32/Kryptik.HQEG also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.89888
FireEye Generic.mg.e3b585fcbb83c9dc
ALYac Trojan.GenericKDZ.89888
Cylance Unsafe
VIPRE Trojan.GenericKDZ.89888
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
K7GW Riskware ( 00584baa1 )
K7AntiVirus Riskware ( 00584baa1 )
Cyren W32/Kryptik.HCH.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HQEG
ClamAV Win.Malware.Pwsx-9956611-0
Kaspersky HEUR:Trojan-Spy.Win32.Stealer.gen
BitDefender Trojan.GenericKDZ.89888
Avast Win32:PWSX-gen [Trj]
Ad-Aware Trojan.GenericKDZ.89888
F-Secure Heuristic.HEUR/AGEN.1251497
DrWeb Trojan.DownLoader45.5655
McAfee-GW-Edition Packed-GEE!E3B585FCBB83
SentinelOne Static AI – Malicious PE
Trapmine malicious.moderate.ml.score
Sophos ML/PE-A + Troj/Krypt-FV
APEX Malicious
GData Trojan.GenericKDZ.89888
Jiangmin TrojanDownloader.Deyma.agw
Avira HEUR/AGEN.1251497
Arcabit Trojan.Generic.D15F20
ZoneAlarm HEUR:Trojan-Spy.Win32.Stealer.gen
Microsoft Ransom:Win32/StopCrypt.PCD!MTB
AhnLab-V3 Packed/Win.GEE.R505289
McAfee Packed-GEE!E3B585FCBB83
MAX malware (ai score=84)
VBA32 TrojanPSW.RedLine
Rising Malware.Obscure!1.A3BB (CLASSIC)
Ikarus Trojan-Ransom.StopCrypt
Fortinet W32/Packed.GEE!tr
AVG Win32:PWSX-gen [Trj]
Panda Trj/GdSda.A

How to remove Win32/Kryptik.HQEG?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago